Analysis

  • max time kernel
    143s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 18:53

General

  • Target

    451712ce7a014a08f6eb903cfdc853115984e73c1e4304e605a1659940b34797.exe

  • Size

    1.8MB

  • MD5

    a57bed230eca3c95756cd560086c17b7

  • SHA1

    2b2bf8a9babda6555fd40d757708e863d91045d8

  • SHA256

    451712ce7a014a08f6eb903cfdc853115984e73c1e4304e605a1659940b34797

  • SHA512

    b74cd40e83b3f039c4c42140bf398ee6831485bef846ab85882cef01d47595007c89e58c147be17841ba278eb0f5a6554bfaa2cd4022190821b6623c7419da92

  • SSDEEP

    49152:UM9taRmPTaTf70x0dTiqcSch2SHTwJtJxbq6B11:j98IMwxkPcfkFxbq6B11

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\451712ce7a014a08f6eb903cfdc853115984e73c1e4304e605a1659940b34797.exe
    "C:\Users\Admin\AppData\Local\Temp\451712ce7a014a08f6eb903cfdc853115984e73c1e4304e605a1659940b34797.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:516
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:5020
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:872
  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3968

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
    Filesize

    1.8MB

    MD5

    a57bed230eca3c95756cd560086c17b7

    SHA1

    2b2bf8a9babda6555fd40d757708e863d91045d8

    SHA256

    451712ce7a014a08f6eb903cfdc853115984e73c1e4304e605a1659940b34797

    SHA512

    b74cd40e83b3f039c4c42140bf398ee6831485bef846ab85882cef01d47595007c89e58c147be17841ba278eb0f5a6554bfaa2cd4022190821b6623c7419da92

  • memory/516-28-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-19-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-48-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-44-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-29-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-18-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-43-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-30-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-20-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-31-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-22-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-42-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-41-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-40-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-39-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-35-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-34-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-33-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-21-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/516-32-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/872-37-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/872-38-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/956-17-0x00000000009C0000-0x0000000000E77000-memory.dmp
    Filesize

    4.7MB

  • memory/956-0-0x00000000009C0000-0x0000000000E77000-memory.dmp
    Filesize

    4.7MB

  • memory/956-1-0x0000000077434000-0x0000000077436000-memory.dmp
    Filesize

    8KB

  • memory/956-2-0x00000000009C1000-0x00000000009EF000-memory.dmp
    Filesize

    184KB

  • memory/956-5-0x00000000009C0000-0x0000000000E77000-memory.dmp
    Filesize

    4.7MB

  • memory/956-3-0x00000000009C0000-0x0000000000E77000-memory.dmp
    Filesize

    4.7MB

  • memory/3968-46-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/3968-47-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/5020-25-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/5020-27-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/5020-24-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB

  • memory/5020-26-0x0000000000650000-0x0000000000B07000-memory.dmp
    Filesize

    4.7MB